RFID lightweight-class bidirectional authentication method based on CRC coding

A two-way authentication, lightweight technology, applied in the field of radio frequency identification, can solve the problem of easily exceeding the limit of label resources, and achieve the effect of reducing encryption complexity and improving security performance

Active Publication Date: 2014-12-03
JIANGXI UNIV OF SCI & TECH
View PDF4 Cites 24 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Medium-scale protocols use hash function operations to ensure security mechanisms. The main representative protocols are: Hash-Lock protocol, randomized Hash-Lock prot

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • RFID lightweight-class bidirectional authentication method based on CRC coding
  • RFID lightweight-class bidirectional authentication method based on CRC coding
  • RFID lightweight-class bidirectional authentication method based on CRC coding

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0047] The protocol of the present invention includes three stages of system initialization, mutual authentication, and key information update. The specific interaction process between the background database, reader, and tag in the protocol is described as follows:

[0048] 1. RFID system initialization

[0049] When the RFID system is initialized, the server or manufacturer assigns each tag a globally unique identity code ID with a length of 64 bits, and a 64-bit tag temporary identifier IDT that replaces its operation in order to ensure the confidentiality of the ID. And a key matrix K with 1 row and 64 columns 1 、K 2 . At the same time, record the tag's unique identification code ID and its IDT in one-to-one correspondence with the shared key matrix K in the back-end database 1 、K 2 , and then attach the label to the object to be identified.

[0050] 2. System certification process

[0051] RFID system security certification process such as figure 1 As shown, the st...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides an RFID lightweight-class bidirectional authentication method based on CRC coding. The RFID lightweight-class bidirectional authentication method based on CRC coding comprises the steps that a label extracts the inherent CRC code of the label and provides a randomizer, a random number Rr generated by a reader, a random number Rt generated by the label, a label temporary identifier IDT, secret key information K1 and secret key information K2 are encrypted through simple logical operation and CRC coding operation, so that a random cryptograph changing dynamically is generated and is used as identity authentication information of the reader and the label, and then mutual authentication of the reader and the label is achieved. The RFID lightweight-class bidirectional authentication method based on CRC coding is novel, practical and simple, does not need traditional large-scale data encryption or HASH operation and is suitable for an RFID system with limited hardware capability and limited calculation capability; in addition, by the adoption of the RFID lightweight-class bidirectional authentication method based on CRC coding, combination of high privacy safety and low label cost can be well achieved.

Description

technical field [0001] The invention belongs to the technical field of radio frequency identification, and relates to a safety authentication method for a reader and a label in an RFID system. Background technique [0002] Radio Frequency Identification (RFID) is a non-contact automatic identification technology. Its principle is to use radio frequency signals to obtain relevant data for identifying target objects through spatial coupling (alternating magnetic field or electromagnetic field). RFID systems usually consist of electronic tags, readers and back-end databases. The reader and the back-end database generally transmit and communicate under a secure wired channel, which is not easy to be attacked; while the reader and the tag transmit and communicate through a wireless channel, in this wireless transmission environment, factors such as signal broadcasting and tag resource constraints are vulnerable The communication between the reader and the tag is interfered and b...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06
Inventor 张小红卢娟董丽凤
Owner JIANGXI UNIV OF SCI & TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products